Insecure deserialization in Apache Log4j 1.2



Published: 2021-12-15 | Updated: 2022-04-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-4104
CWE-ID CWE-502
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apache Log4j
Universal components / Libraries / Libraries used by multiple products

Vendor Apache Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU58977

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4104

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data in JMSAppender, when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution.

Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Apache Log4j: 1.2.1 - 1.2.17

External links

http://access.redhat.com/security/cve/CVE-2021-4104
http://www.cve.org/CVERecord?id=CVE-2021-44228
http://github.com/apache/logging-log4j2/pull/608#issuecomment-990494126


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###